VirtualBox: Making a Keylogger file from Kali VM after exploiting Metasploitable (Bridged Adapter) [closed]

I am fairly new to Kali Linux and Metasploitable and I am trying to set a keylogger for when I gain root access to Metasploitable. I have gained root access by using the use exploit/unix/irc/unreal_ircd_3281_backdoor (I followed everythin… Continue reading VirtualBox: Making a Keylogger file from Kali VM after exploiting Metasploitable (Bridged Adapter) [closed]